Cryptanalysis of chosen symmetric homomorphic schemes (Q2834172)

From MaRDI portal





scientific article; zbMATH DE number 6656668
Language Label Description Also known as
English
Cryptanalysis of chosen symmetric homomorphic schemes
scientific article; zbMATH DE number 6656668

    Statements

    Cryptanalysis of chosen symmetric homomorphic schemes (English)
    0 references
    0 references
    0 references
    25 November 2016
    0 references
    homomorphic encryption
    0 references
    symmetric encryption
    0 references
    cryptanalysis
    0 references
    key-recovery
    0 references
    In 2009, \textit{C. Gentry}, in his thesis [A fully homomorphic encryption scheme, Stanford University 2009, \url{crypto.stanford.edu/craig}, see also Zbl 1304.94059], proved that it is possible to design a fully homomorphic encryption scheme. There are several schemes that followed Gentry's method and used the bootstrapping technique. All of these schemes are reasonably secure but suffer from terrible performance both in key generation and homomorphic evaluation of circuits. On the other hand, there are some proposals based on linear transformations such that their design does not require bootstrapping. The aim of this paper is to analyse the security of these schemes and show, that they can be easily broken.NEWLINENEWLINE NEWLINEMore precisely, the paper describes key-recover attacks on Iterated Hill Cipher and Modified Rivest Scheme presented by \textit{A. C.-F. Chan} in [Symmetric-key homomorphic encryption for encrypted data processing, Proceedings of the 2009 IEEE international conference on Communications, ICC 2009, 774--778, Piscataway, NJ, USA, 2009. IEEE Press], the scheme MORE presented in [IACR Cryptology ePrint Archive, 2012 (2012), 637], and the fully homomorphic scheme presented in [IACR Cryptology ePrint Archive, 2012 (2012), 193. Informal publication].
    0 references

    Identifiers